In the Linux kernel, the following vulnerability has been resolved: mISDN: fix possible use-after-free in HFC_cleanup() This module's remove path calls del_timer(). However, that function does not wait until the timer handler finishes. This means that the timer handler may still be running after the driver's remove function has finished, which would result in a use-after-free. Fix by calling del_timer_sync(), which makes sure the timer handler has finished, and unable to re-schedule itself.
History

Wed, 21 Aug 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Redhat rhel Aus
Redhat rhel E4s
Redhat rhel Tus
CPEs cpe:/o:redhat:rhel_aus:8.6
cpe:/o:redhat:rhel_e4s:8.6
cpe:/o:redhat:rhel_tus:8.6
Vendors & Products Redhat rhel Aus
Redhat rhel E4s
Redhat rhel Tus

cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-05-21T14:35:59.097Z

Updated: 2024-08-04T05:32:08.504Z

Reserved: 2024-05-21T14:28:16.987Z

Link: CVE-2021-47356

cve-icon Vulnrichment

Updated: 2024-05-28T18:27:26.837Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-21T15:15:21.920

Modified: 2024-07-03T01:37:44.487

Link: CVE-2021-47356

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-05-21T00:00:00Z

Links: CVE-2021-47356 - Bugzilla